Filtered by vendor Scriptsez Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2009-4385 1 Scriptsez 1 Ez Poll Hoster 2010-06-17 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to (1) hijack the authentication of arbitrary users for requests that delete polls via the delete_poll action to index.php; and hijack the authentication of administrators for requests that (2) delete users via the manage action to admin.php, or (3) send arbitrary email to arbitrary users in the email action to admin.php.
CVE-2009-4826 1 Scriptsez 1 Mini Hosting Panel 2010-06-17 N/A
Cross-site request forgery (CSRF) vulnerability in hosting/admin_ac.php in ScriptsEz Mini Hosting Panel allows remote attackers to hijack the authentication of administrators for requests that alter administrative settings via a cp action.
CVE-2009-4384 1 Scriptsez 1 Ez Poll Hoster 2010-06-17 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to inject arbitrary web script or HTML via the (1) pid parameter in a code action to index.php and the (2) uid parameter in a view action to profile.php.